Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22/11/2022, 00:26
Static task
static1
Behavioral task
behavioral1
Sample
fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe
Resource
win10v2004-20220812-en
General
-
Target
fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe
-
Size
446KB
-
MD5
683020f69cb6ebed512a58d976ac1d1d
-
SHA1
68ed5b0ec8342177a805bf24f1bfbd4766f61881
-
SHA256
fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0
-
SHA512
efd88663ea97b4f2b6c558eaf67e0466811a317fbedffeda9c813aa7644e93d289b9e2a65c25ec5283fc148532b421c037e047ffb45e0fcdacedff3ddb7b9c92
-
SSDEEP
6144:XzfSLywd45TP8ZM4oGX1k8OHhggX6otIIRlCxFEbmdcT6ZtOUuy7c4yYjILb/7:2Ly24BP8xV1kvnRmQoLEPT6SUijX
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe -
Executes dropped EXE 5 IoCs
pid Process 1280 installd.exe 2828 nethtsrv.exe 1468 netupdsrv.exe 4316 nethtsrv.exe 2324 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 1280 installd.exe 2828 nethtsrv.exe 2828 nethtsrv.exe 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 4316 nethtsrv.exe 4316 nethtsrv.exe 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\hfnapi.dll fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe File created C:\Windows\SysWOW64\hfpapi.dll fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe File created C:\Windows\SysWOW64\installd.exe fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe File created C:\Windows\SysWOW64\nethtsrv.exe fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe File created C:\Windows\SysWOW64\netupdsrv.exe fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4316 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4972 wrote to memory of 620 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 80 PID 4972 wrote to memory of 620 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 80 PID 4972 wrote to memory of 620 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 80 PID 620 wrote to memory of 456 620 net.exe 82 PID 620 wrote to memory of 456 620 net.exe 82 PID 620 wrote to memory of 456 620 net.exe 82 PID 4972 wrote to memory of 2232 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 83 PID 4972 wrote to memory of 2232 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 83 PID 4972 wrote to memory of 2232 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 83 PID 2232 wrote to memory of 4752 2232 net.exe 85 PID 2232 wrote to memory of 4752 2232 net.exe 85 PID 2232 wrote to memory of 4752 2232 net.exe 85 PID 4972 wrote to memory of 1280 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 86 PID 4972 wrote to memory of 1280 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 86 PID 4972 wrote to memory of 1280 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 86 PID 4972 wrote to memory of 2828 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 87 PID 4972 wrote to memory of 2828 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 87 PID 4972 wrote to memory of 2828 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 87 PID 4972 wrote to memory of 1468 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 89 PID 4972 wrote to memory of 1468 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 89 PID 4972 wrote to memory of 1468 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 89 PID 4972 wrote to memory of 3656 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 91 PID 4972 wrote to memory of 3656 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 91 PID 4972 wrote to memory of 3656 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 91 PID 3656 wrote to memory of 2820 3656 net.exe 93 PID 3656 wrote to memory of 2820 3656 net.exe 93 PID 3656 wrote to memory of 2820 3656 net.exe 93 PID 4972 wrote to memory of 4068 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 95 PID 4972 wrote to memory of 4068 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 95 PID 4972 wrote to memory of 4068 4972 fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe 95 PID 4068 wrote to memory of 4040 4068 net.exe 97 PID 4068 wrote to memory of 4040 4068 net.exe 97 PID 4068 wrote to memory of 4040 4068 net.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe"C:\Users\Admin\AppData\Local\Temp\fd9b43efef533221aade813a259d23d71eb693945ffcb37cc247f5265f95a8b0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:456
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4752
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1280
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2828
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1468
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2820
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4040
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2324
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5bf4afeeef7581b8aaa908af038f0be87
SHA1abf815a433bb36bcdd08eb92b0b60869b28b439d
SHA2569b6135cf556f05253370e6be2876715e12f1a19dbecc97cfb5bd1de25ae981bd
SHA5126ad2b49cec212ed0ddc56c9b34dca59d896078c45ae600b30aedeae98a07077766ba255d21ba0cd44c3cb3e07ae3c02454c149251500ca50a26d0e566ec8129a
-
Filesize
106KB
MD5bf4afeeef7581b8aaa908af038f0be87
SHA1abf815a433bb36bcdd08eb92b0b60869b28b439d
SHA2569b6135cf556f05253370e6be2876715e12f1a19dbecc97cfb5bd1de25ae981bd
SHA5126ad2b49cec212ed0ddc56c9b34dca59d896078c45ae600b30aedeae98a07077766ba255d21ba0cd44c3cb3e07ae3c02454c149251500ca50a26d0e566ec8129a
-
Filesize
106KB
MD5bf4afeeef7581b8aaa908af038f0be87
SHA1abf815a433bb36bcdd08eb92b0b60869b28b439d
SHA2569b6135cf556f05253370e6be2876715e12f1a19dbecc97cfb5bd1de25ae981bd
SHA5126ad2b49cec212ed0ddc56c9b34dca59d896078c45ae600b30aedeae98a07077766ba255d21ba0cd44c3cb3e07ae3c02454c149251500ca50a26d0e566ec8129a
-
Filesize
106KB
MD5bf4afeeef7581b8aaa908af038f0be87
SHA1abf815a433bb36bcdd08eb92b0b60869b28b439d
SHA2569b6135cf556f05253370e6be2876715e12f1a19dbecc97cfb5bd1de25ae981bd
SHA5126ad2b49cec212ed0ddc56c9b34dca59d896078c45ae600b30aedeae98a07077766ba255d21ba0cd44c3cb3e07ae3c02454c149251500ca50a26d0e566ec8129a
-
Filesize
244KB
MD527a369f5b7e69e2af1316f1c63a27605
SHA1ff087d58e6f83193ec7a0aefd3340504d7a90d2f
SHA256f4e8c0858c44f75989c1758152b8e0de1459d73ac5d84c89bc7a4413836909dc
SHA512d6bf711501e96f9ebbcfeb1c0d891ff3da3edb0b1fec02708e70e0516d17edf7cf40950b67bc17d33758575c973bbc4413efb3a5175018b9a80a4c096f606fc4
-
Filesize
244KB
MD527a369f5b7e69e2af1316f1c63a27605
SHA1ff087d58e6f83193ec7a0aefd3340504d7a90d2f
SHA256f4e8c0858c44f75989c1758152b8e0de1459d73ac5d84c89bc7a4413836909dc
SHA512d6bf711501e96f9ebbcfeb1c0d891ff3da3edb0b1fec02708e70e0516d17edf7cf40950b67bc17d33758575c973bbc4413efb3a5175018b9a80a4c096f606fc4
-
Filesize
244KB
MD527a369f5b7e69e2af1316f1c63a27605
SHA1ff087d58e6f83193ec7a0aefd3340504d7a90d2f
SHA256f4e8c0858c44f75989c1758152b8e0de1459d73ac5d84c89bc7a4413836909dc
SHA512d6bf711501e96f9ebbcfeb1c0d891ff3da3edb0b1fec02708e70e0516d17edf7cf40950b67bc17d33758575c973bbc4413efb3a5175018b9a80a4c096f606fc4
-
Filesize
108KB
MD5fd9bdea699a9c60c0ef10e19bfdbaa03
SHA18797e2c3dafb6d795108ca858b2abd3e5f1fdc76
SHA2564d23a240c744b89dc343801305239b5dc0b3ce51435b1c822ac193f7903ababb
SHA512a002b9739e24fd612e54dd4dd8c22e2ea4c8412264541904b04f639d689d17507cce008b1718c181dee011c76f7fea5c973c555aef82290e5dcd57ef233e6cce
-
Filesize
108KB
MD5fd9bdea699a9c60c0ef10e19bfdbaa03
SHA18797e2c3dafb6d795108ca858b2abd3e5f1fdc76
SHA2564d23a240c744b89dc343801305239b5dc0b3ce51435b1c822ac193f7903ababb
SHA512a002b9739e24fd612e54dd4dd8c22e2ea4c8412264541904b04f639d689d17507cce008b1718c181dee011c76f7fea5c973c555aef82290e5dcd57ef233e6cce
-
Filesize
176KB
MD5e12c1d7353c9f85473f471cd74e188f9
SHA1976728fe0766f523c30bbf033b071f58371f3c61
SHA256d7df5fbe851bd502e5a2393c10aa637b3ddcf22ae24f86c21d67617471f30086
SHA5129b5a0552d3f70b5ba8fee1815f3353ef3053457aace7c99c12743f82c6b54ef681685564dea4cd3c1bbcc7944066ace95e2a80fe31fc8f2c93b5aa3ba598c4e5
-
Filesize
176KB
MD5e12c1d7353c9f85473f471cd74e188f9
SHA1976728fe0766f523c30bbf033b071f58371f3c61
SHA256d7df5fbe851bd502e5a2393c10aa637b3ddcf22ae24f86c21d67617471f30086
SHA5129b5a0552d3f70b5ba8fee1815f3353ef3053457aace7c99c12743f82c6b54ef681685564dea4cd3c1bbcc7944066ace95e2a80fe31fc8f2c93b5aa3ba598c4e5
-
Filesize
176KB
MD5e12c1d7353c9f85473f471cd74e188f9
SHA1976728fe0766f523c30bbf033b071f58371f3c61
SHA256d7df5fbe851bd502e5a2393c10aa637b3ddcf22ae24f86c21d67617471f30086
SHA5129b5a0552d3f70b5ba8fee1815f3353ef3053457aace7c99c12743f82c6b54ef681685564dea4cd3c1bbcc7944066ace95e2a80fe31fc8f2c93b5aa3ba598c4e5
-
Filesize
158KB
MD5c632ebcab3cf58f65219098fabf241f6
SHA1846ea388b353bb79fa8074bbdd7b06a4426d9ab7
SHA256a87e1d2a54380f3bc2db0e321a77a759a5817053297302d85d01deedc3ca3fd0
SHA51296e9ae2a84d2b5f2df72d7683710603b28a36bedf121b803a6aab6207d1eb308b242dffc9e43bd923e35129efcd63abd92ef538aa4825f527b09cb408e62c0a6
-
Filesize
158KB
MD5c632ebcab3cf58f65219098fabf241f6
SHA1846ea388b353bb79fa8074bbdd7b06a4426d9ab7
SHA256a87e1d2a54380f3bc2db0e321a77a759a5817053297302d85d01deedc3ca3fd0
SHA51296e9ae2a84d2b5f2df72d7683710603b28a36bedf121b803a6aab6207d1eb308b242dffc9e43bd923e35129efcd63abd92ef538aa4825f527b09cb408e62c0a6
-
Filesize
158KB
MD5c632ebcab3cf58f65219098fabf241f6
SHA1846ea388b353bb79fa8074bbdd7b06a4426d9ab7
SHA256a87e1d2a54380f3bc2db0e321a77a759a5817053297302d85d01deedc3ca3fd0
SHA51296e9ae2a84d2b5f2df72d7683710603b28a36bedf121b803a6aab6207d1eb308b242dffc9e43bd923e35129efcd63abd92ef538aa4825f527b09cb408e62c0a6